still no ssh access

JARiley at dstsystems.com JARiley at dstsystems.com
Thu Sep 30 15:13:55 CDT 2004


Why don't you just change your sshd config file to use port 443, then the 
encrypted traffic won't throw up any flags to the firewall admins.


James Riley, CISSP
ECC
816.737.6951




"Brian Kelsay" <Brian.Kelsay at kcc.usda.gov> 
Sent by: kclug-bounces at kclug.org
09/30/2004 01:04 PM

To
<kclug at kclug.org>
cc

Subject
still no ssh access






Now that I have sshd running on the new server and I can connect to it 
from another PC on my LAN, I know that it should work.   I have setup port 
80, 8000 and 21 to forward to 22 on the server, but none allow me to 
connect with Putty from work.  Those that remember, I had narrowed it down 
to port 80 being unblocked on outbound and POSSIBLY port 21.   I just want 
the ability to sftp a few small files to it, enable new functions and test 
the webserver in general.   The rules are set up in IPCop correctly.  I am 
about to resign myself to the fact that there is no way to do this unless 
there is some other package that I can put on the server to allow remote 
access via port 80 or 443 (https). 

Anybody know of something like webmin that comes by default to work on 443 
and then allows you to ssh or ftp?   I feel really stupid.  The next step 
I will try is to put webmin on 443 instead of 10000 or whatever it is set 
by default, but I'm not confident.

I probably need to leave my current port forwarding rules until LUG 
meeting night to see if I can get in remotely from another location. This 
has been a testing nightmare for me.

Brian Kelsay

_______________________________________________
Kclug mailing list
Kclug at kclug.org
http://kclug.org/mailman/listinfo/kclug

-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://kclug.org/pipermail/kclug/attachments/20040930/3e404181/attachment-0001.htm


More information about the Kclug mailing list